Windows
Analysis Report
1.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- 1.exe (PID: 6888 cmdline:
"C:\Users\ user\Deskt op\1.exe" MD5: FE1297A73D0FFCB6AE4376E06F248093)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Meterpreter | No Attribution |
{"Type": "tcp", "IP": "8.130.94.218", "Port": 8877}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_MetasploitPayload | Yara detected Metasploit Payload | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Trojan_Metasploit_38b8ceec | Identifies the API address lookup function used by metasploit. Also used by other tools (like beacon). | unknown |
| |
Windows_Trojan_Metasploit_7bc0f998 | Identifies the API address lookup function leverage by metasploit shellcode | unknown |
| |
Windows_Trojan_Metasploit_c9773203 | Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families. | unknown |
| |
JoeSecurity_Meterpreter | Yara detected Meterpreter | Joe Security | ||
Windows_Trojan_Metasploit_38b8ceec | Identifies the API address lookup function used by metasploit. Also used by other tools (like beacon). | unknown |
| |
Click to see the 3 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Meterpreter | Yara detected Meterpreter | Joe Security | ||
Windows_Trojan_Metasploit_38b8ceec | Identifies the API address lookup function used by metasploit. Also used by other tools (like beacon). | unknown |
| |
Windows_Trojan_Metasploit_7bc0f998 | Identifies the API address lookup function leverage by metasploit shellcode | unknown |
| |
Windows_Trojan_Metasploit_c9773203 | Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families. | unknown |
| |
MALWARE_Win_Meterpreter | Detects Meterpreter payload | ditekSHen |
| |
Click to see the 5 entries |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Code function: | 0_2_00905910 | |
Source: | Code function: | 0_2_00905B01 | |
Source: | Code function: | 0_2_00905C90 | |
Source: | Code function: | 0_2_00905CD1 | |
Source: | Code function: | 0_2_0090579E |
Source: | Static PE information: |
Networking |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | URLs: |
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Code function: | 0_2_00408B40 |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_00905B01 |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_004096C0 |
Source: | Code function: | 0_2_004070D0 | |
Source: | Code function: | 0_2_00433880 | |
Source: | Code function: | 0_2_00406A40 | |
Source: | Code function: | 0_2_004292E3 | |
Source: | Code function: | 0_2_00426ABD | |
Source: | Code function: | 0_2_0042730A | |
Source: | Code function: | 0_2_0043330E | |
Source: | Code function: | 0_2_00425391 | |
Source: | Code function: | 0_2_0042FBB1 | |
Source: | Code function: | 0_2_0040B400 | |
Source: | Code function: | 0_2_004244DE | |
Source: | Code function: | 0_2_004265C9 | |
Source: | Code function: | 0_2_00433DF2 | |
Source: | Code function: | 0_2_0043459A | |
Source: | Code function: | 0_2_00426ED5 | |
Source: | Code function: | 0_2_00435723 | |
Source: | Code function: | 0_2_0042773F | |
Source: | Code function: | 0_2_0042BFD3 | |
Source: | Code function: | 0_2_0090F04D | |
Source: | Code function: | 0_2_0091F109 | |
Source: | Code function: | 0_2_00911138 | |
Source: | Code function: | 0_2_0091E961 | |
Source: | Code function: | 0_2_00920292 | |
Source: | Code function: | 0_2_009122AE | |
Source: | Code function: | 0_2_00911A44 | |
Source: | Code function: | 0_2_0090DBF2 | |
Source: | Code function: | 0_2_0091E3EF | |
Source: | Code function: | 0_2_00916B42 | |
Source: | Code function: | 0_2_0091162C | |
Source: | Code function: | 0_2_00913E52 | |
Source: | Code function: | 0_2_00911E79 | |
Source: | Code function: | 0_2_0091DE7D | |
Source: | Code function: | 0_2_0090A78D | |
Source: | Code function: | 0_2_0090FF00 | |
Source: | Code function: | 0_2_0091A720 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_00901BAC | |
Source: | Code function: | 0_2_0090770B |
Source: | Code function: | 0_2_009025C8 |
Source: | Mutant created: |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Code function: | 0_2_0040A940 |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_0040B86E | |
Source: | Code function: | 0_2_0042E269 | |
Source: | Code function: | 0_2_0042538C | |
Source: | Code function: | 0_2_0043EE2A | |
Source: | Code function: | 0_2_0043EE2A | |
Source: | Code function: | 0_2_00918DD8 | |
Source: | Code function: | 0_2_0090FEFB |
Source: | Static PE information: |
Source: | Code function: | 0_2_00913E52 |
Source: | Decision node followed by non-executed suspicious API: | graph_0-38406 |
Source: | API coverage: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Binary or memory string: |
Source: | API call chain: | graph_0-38296 |
Source: | Code function: | 0_2_0091A1D9 |
Source: | Code function: | 0_2_00919768 |
Source: | Code function: | 0_2_0040A940 |
Source: | Code function: | 0_2_0041A5F9 | |
Source: | Code function: | 0_2_00905168 |
Source: | Code function: | 0_2_00913BE8 |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_009056FE | |
Source: | Code function: | 0_2_00918C43 |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Code function: | 0_2_00904F7E |
Source: | Code function: | 0_2_00907604 |
Source: | Code function: | 0_2_00409C80 |
Source: | Code function: | 0_2_0090828E |
Source: | Code function: | 0_2_00406A00 |
Source: | Code function: | 0_2_00406B10 |
Source: | Code function: | 0_2_0040A720 |
Remote Access Functionality |
---|
Source: | File source: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Code function: | 0_2_009088C8 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Native API | 1 DLL Side-Loading | 1 Access Token Manipulation | 1 Access Token Manipulation | OS Credential Dumping | 2 System Time Discovery | Remote Services | 11 Archive Collected Data | 2 Encrypted Channel | Exfiltration Over Other Network Medium | 1 Data Encrypted for Impact |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 11 Process Injection | 11 Process Injection | LSASS Memory | 31 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 DLL Side-Loading | 2 Obfuscated Files or Information | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Ingress Tool Transfer | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 2 Software Packing | NTDS | 3 System Information Discovery | Distributed Component Object Model | Input Capture | 1 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
74% | Virustotal | Browse | ||
87% | ReversingLabs | Win32.Hacktool.Meterpreter | ||
100% | Avira | TR/Crypt.XPACK.Gen | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
8.130.94.218 | unknown | Singapore | 37963 | CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1583692 |
Start date and time: | 2025-01-03 12:02:04 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 3m 51s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 1.exe |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@1/0@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
- Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.175.87.197
- Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, 7.4.8.4.4.3.1.4.0.0.0.0.0.0.0.0.0.0.0.a.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Nitol | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | BlackMoon | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
File type: | |
Entropy (8bit): | 7.709780706687052 |
TrID: |
|
File name: | 1.exe |
File size: | 250'880 bytes |
MD5: | fe1297a73d0ffcb6ae4376e06f248093 |
SHA1: | 5c7c56a17304846181bca7fd49b7e154a28677a8 |
SHA256: | 5117533dc45c5ef9d651764ed3984ec486cf4fecb18f61d45eace1833559849a |
SHA512: | 6e6ccca77d78374d90054ecc66b2e65cd7652e2ccb9371034726005e67918746df91d5f696df6398a3d7fe469cedafee257fcd2f50d6e688366760f53653273e |
SSDEEP: | 6144:hqGdXu6wH0Nc8QsqrYZizEGu0Nyx6WKjLSsiuc7WujnD3o:hlu6kBrKy5/NQnMLSsiF7Wuzbo |
TLSH: | EB34F106E884546AC0D9223CA7B637B9967DF5B23111828F7BDCCDE5BFC0870676A385 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........8...Y...Y...Y...E...Y..TE...Y...F...Y...F...Y...Y...Y..TQ...Y...z...Y..._...Y..Rich.Y..................PE..L...6..J........... |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x416000 |
Entrypoint Section: | .hobp |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | |
Time Stamp: | 0x4AC18036 [Tue Sep 29 03:34:14 2009 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 481f47bbb2c9c21e108d65f52b04c448 |
Instruction |
---|
mov edx, BCD2AB5Eh |
fcmovbe st(0), st(3) |
fstenv [esp-0Ch] |
pop eax |
xor ecx, ecx |
mov cx, ABAFh |
xor dword ptr [eax+16h], edx |
add eax, 04h |
add edx, dword ptr [eax+12h] |
mov esp, FA75085Eh |
out dx, eax |
adc al, 96h |
cmp eax, 35B31236h |
xchg eax, esp |
jmp far 982Eh : A59ED372h |
and al, B1h |
add ebx, ecx |
mov al, B9h |
xor al, ABh |
out 58h, eax |
test al, EFh |
cmp esi, dword ptr [eax+73853710h] |
jmp 00007FB7B8D263D5h |
xor ebx, edx |
inc esi |
inc esi |
nop |
enter FE5Bh, B0h |
pop ecx |
xor al, byte ptr [ebp+4Bh] |
adc al, 51h |
stc |
fst st(7) |
push ecx |
xchg eax, edi |
fcomp dword ptr [ebp-2A9DECFCh] |
ficomp dword ptr [eax+2DE6CC10h] |
xchg eax, ecx |
sar byte ptr [ebx+edx*2+169C972Fh], 0000004Ah |
iretd |
mov bh, 00000007h |
adc bl, byte ptr [edx] |
jl 00007FB7B8D263E8h |
mov esp, 08EA1082h |
xchg byte ptr [ecx-30BA974Fh], bl |
push edx |
call far 6ACFh : D04C6F3Ch |
popad |
rdtsc |
sbb al, CAh |
loop 00007FB7B8D26442h |
cld |
jmp 00007FB7B8D263EBh |
mov cl, 5Ah |
jnp 00007FB7B8D26485h |
mov dh, 4Fh |
jmp 00007FB8220273C9h |
sbb al, 35h |
jno 00007FB7B8D26434h |
js 00007FB7B8D26473h |
xchg eax, ecx |
lea esi, dword ptr [ebx+34028139h] |
push esp |
and ah, dh |
mov dh, 95h |
jnc 00007FB7B8D263DEh |
xchg eax, ebp |
xchg eax, esi |
test eax, 0757EF56h |
cmp esi, ecx |
pop edi |
lodsb |
cld |
sub dword ptr [edx], 8993BAB5h |
jns 00007FB7B8D2648Fh |
pop ebp |
or eax, 00000000h |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x40ed8 | 0x878 | .hobp |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x41750 | 0x7c0 | .hobp |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x41f10 | 0x8 | .hobp |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0xc000 | 0x1e0 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0xa966 | 0xb000 | f29e95e927219cf6bd883d79b67751fd | False | 0.5658513849431818 | data | 6.425898089715655 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0xc000 | 0xfe6 | 0x1000 | e0959e81b1a51eade42a7b129cb500e3 | False | 0.506591796875 | data | 5.474393666208469 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xd000 | 0x705c | 0x4000 | 283b5f792323d57b9db4d2bcc46580f8 | False | 0.25634765625 | Matlab v4 mat-file (little endian) d, numeric, rows 0, columns 0 | 4.407841023203495 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x15000 | 0x7c8 | 0x1000 | c13a9413aea7291b6fc85d75bfcde381 | False | 0.197998046875 | data | 1.958296025171192 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.hobp | 0x16000 | 0x2bf18 | 0x2c000 | ce956b30e0899e83bc03f2c779aeaff7 | False | 0.9894076260653409 | data | 7.987904405928033 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0x417a8 | 0x768 | data | English | United States | 0.40189873417721517 |
DLL | Import |
---|---|
MSVCRT.dll | _iob, _except_handler3, __set_app_type, __p__fmode, __p__commode, _adjust_fdiv, __setusermatherr, _initterm, __getmainargs, __p___initenv, _XcptFilter, _exit, _onexit, __dllonexit, strrchr, wcsncmp, _close, wcslen, wcscpy, strerror, modf, strspn, realloc, __p__environ, __p__wenviron, _errno, free, strncmp, strstr, strncpy, _ftol, qsort, fopen, perror, fclose, fflush, calloc, malloc, signal, printf, _isctype, atoi, exit, __mb_cur_max, _pctype, strchr, fprintf, _controlfp, _strdup, _strnicmp |
KERNEL32.dll | PeekNamedPipe, ReadFile, WriteFile, LoadLibraryA, GetProcAddress, GetVersionExA, GetExitCodeProcess, TerminateProcess, LeaveCriticalSection, SetEvent, ReleaseMutex, EnterCriticalSection, DeleteCriticalSection, InitializeCriticalSection, CreateMutexA, GetFileType, SetLastError, FreeEnvironmentStringsW, GetEnvironmentStringsW, GlobalFree, GetCommandLineW, TlsAlloc, TlsFree, DuplicateHandle, GetCurrentProcess, SetHandleInformation, CloseHandle, GetSystemTimeAsFileTime, FileTimeToSystemTime, GetTimeZoneInformation, FileTimeToLocalFileTime, SystemTimeToFileTime, SystemTimeToTzSpecificLocalTime, Sleep, FormatMessageA, GetLastError, WaitForSingleObject, CreateEventA, SetStdHandle, SetFilePointer, CreateFileA, CreateFileW, GetOverlappedResult, DeviceIoControl, GetFileInformationByHandle, LocalFree |
ADVAPI32.dll | FreeSid, AllocateAndInitializeSid |
WSOCK32.dll | getsockopt, connect, htons, gethostbyname, ntohl, inet_ntoa, setsockopt, socket, closesocket, select, ioctlsocket, __WSAFDIsSet, WSAStartup, WSACleanup, WSAGetLastError |
WS2_32.dll | WSARecv, WSASend |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 3, 2025 12:02:54.254203081 CET | 49708 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:02:54.259054899 CET | 8877 | 49708 | 8.130.94.218 | 192.168.2.6 |
Jan 3, 2025 12:02:54.259145021 CET | 49708 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:03:13.511598110 CET | 56989 | 53 | 192.168.2.6 | 1.1.1.1 |
Jan 3, 2025 12:03:13.516427994 CET | 53 | 56989 | 1.1.1.1 | 192.168.2.6 |
Jan 3, 2025 12:03:13.516514063 CET | 56989 | 53 | 192.168.2.6 | 1.1.1.1 |
Jan 3, 2025 12:03:13.526982069 CET | 53 | 56989 | 1.1.1.1 | 192.168.2.6 |
Jan 3, 2025 12:03:13.957499981 CET | 56989 | 53 | 192.168.2.6 | 1.1.1.1 |
Jan 3, 2025 12:03:13.962615013 CET | 53 | 56989 | 1.1.1.1 | 192.168.2.6 |
Jan 3, 2025 12:03:13.962661982 CET | 56989 | 53 | 192.168.2.6 | 1.1.1.1 |
Jan 3, 2025 12:03:15.644661903 CET | 8877 | 49708 | 8.130.94.218 | 192.168.2.6 |
Jan 3, 2025 12:03:15.644810915 CET | 49708 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:03:15.652434111 CET | 57002 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:03:15.657278061 CET | 8877 | 57002 | 8.130.94.218 | 192.168.2.6 |
Jan 3, 2025 12:03:15.658437967 CET | 57002 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:03:15.659073114 CET | 49708 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:03:15.663871050 CET | 8877 | 49708 | 8.130.94.218 | 192.168.2.6 |
Jan 3, 2025 12:03:37.020181894 CET | 8877 | 57002 | 8.130.94.218 | 192.168.2.6 |
Jan 3, 2025 12:03:37.020389080 CET | 57002 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:03:37.021132946 CET | 57139 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:03:37.021728992 CET | 57002 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:03:37.025891066 CET | 8877 | 57139 | 8.130.94.218 | 192.168.2.6 |
Jan 3, 2025 12:03:37.025964975 CET | 57139 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:03:37.026454926 CET | 8877 | 57002 | 8.130.94.218 | 192.168.2.6 |
Jan 3, 2025 12:03:39.095124006 CET | 61006 | 53 | 192.168.2.6 | 162.159.36.2 |
Jan 3, 2025 12:03:39.099991083 CET | 53 | 61006 | 162.159.36.2 | 192.168.2.6 |
Jan 3, 2025 12:03:39.100061893 CET | 61006 | 53 | 192.168.2.6 | 162.159.36.2 |
Jan 3, 2025 12:03:39.104891062 CET | 53 | 61006 | 162.159.36.2 | 192.168.2.6 |
Jan 3, 2025 12:03:39.555274010 CET | 61006 | 53 | 192.168.2.6 | 162.159.36.2 |
Jan 3, 2025 12:03:39.561357975 CET | 53 | 61006 | 162.159.36.2 | 192.168.2.6 |
Jan 3, 2025 12:03:39.561399937 CET | 61006 | 53 | 192.168.2.6 | 162.159.36.2 |
Jan 3, 2025 12:03:58.410062075 CET | 8877 | 57139 | 8.130.94.218 | 192.168.2.6 |
Jan 3, 2025 12:03:58.410334110 CET | 57139 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:03:58.411063910 CET | 61048 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:03:58.411712885 CET | 57139 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:03:58.415903091 CET | 8877 | 61048 | 8.130.94.218 | 192.168.2.6 |
Jan 3, 2025 12:03:58.415976048 CET | 61048 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:03:58.416421890 CET | 8877 | 57139 | 8.130.94.218 | 192.168.2.6 |
Jan 3, 2025 12:04:19.802268028 CET | 8877 | 61048 | 8.130.94.218 | 192.168.2.6 |
Jan 3, 2025 12:04:19.802536011 CET | 61048 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:04:19.803375006 CET | 61049 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:04:19.803935051 CET | 61048 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:04:19.808233023 CET | 8877 | 61049 | 8.130.94.218 | 192.168.2.6 |
Jan 3, 2025 12:04:19.808320999 CET | 61049 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:04:19.808687925 CET | 8877 | 61048 | 8.130.94.218 | 192.168.2.6 |
Jan 3, 2025 12:04:41.195276022 CET | 8877 | 61049 | 8.130.94.218 | 192.168.2.6 |
Jan 3, 2025 12:04:41.195333004 CET | 61049 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:04:41.195976019 CET | 61050 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:04:41.196548939 CET | 61049 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:04:41.200764894 CET | 8877 | 61050 | 8.130.94.218 | 192.168.2.6 |
Jan 3, 2025 12:04:41.200836897 CET | 61050 | 8877 | 192.168.2.6 | 8.130.94.218 |
Jan 3, 2025 12:04:41.201354980 CET | 8877 | 61049 | 8.130.94.218 | 192.168.2.6 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 3, 2025 12:03:13.502351999 CET | 53 | 56571 | 1.1.1.1 | 192.168.2.6 |
Jan 3, 2025 12:03:39.092398882 CET | 53 | 52092 | 162.159.36.2 | 192.168.2.6 |
Jan 3, 2025 12:03:39.574321985 CET | 53 | 62046 | 1.1.1.1 | 192.168.2.6 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 06:02:53 |
Start date: | 03/01/2025 |
Path: | C:\Users\user\Desktop\1.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 250'880 bytes |
MD5 hash: | FE1297A73D0FFCB6AE4376E06F248093 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 1.1% |
Dynamic/Decrypted Code Coverage: | 97.5% |
Signature Coverage: | 5.6% |
Total number of Nodes: | 393 |
Total number of Limit Nodes: | 12 |
Graph
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090789B Relevance: 21.2, APIs: 14, Instructions: 249threadCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090A29B Relevance: 7.6, APIs: 5, Instructions: 56COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090A0B7 Relevance: 4.5, APIs: 3, Instructions: 23synchronizationCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009086AE Relevance: 3.0, APIs: 2, Instructions: 28networkCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00908DF1 Relevance: 3.0, APIs: 2, Instructions: 26networkCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00908A39 Relevance: 1.5, APIs: 1, Instructions: 39COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00908E29 Relevance: 1.5, APIs: 1, Instructions: 28COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090A344 Relevance: 1.5, APIs: 1, Instructions: 13threadCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009025C8 Relevance: 51.0, APIs: 27, Strings: 2, Instructions: 264threadinjectionmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00905CD1 Relevance: 26.4, APIs: 13, Strings: 2, Instructions: 151encryptionCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004070D0 Relevance: 16.1, APIs: 6, Strings: 3, Instructions: 304stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090828E Relevance: 15.8, APIs: 7, Strings: 2, Instructions: 91pipeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406B10 Relevance: 13.7, APIs: 9, Instructions: 193timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00409C80 Relevance: 10.7, APIs: 4, Strings: 2, Instructions: 177memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090770B Relevance: 9.1, APIs: 6, Instructions: 53COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009088C8 Relevance: 7.5, APIs: 5, Instructions: 33networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00904F7E Relevance: 6.1, APIs: 4, Instructions: 66injectionmemorythreadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00408B40 Relevance: 4.6, APIs: 3, Instructions: 55networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00905C90 Relevance: 4.5, APIs: 3, Instructions: 25encryptionCOMMONLIBRARYCODE
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406A00 Relevance: 3.0, APIs: 2, Instructions: 24timeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090DBF2 Relevance: 2.2, APIs: 1, Instructions: 746COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B400 Relevance: 1.3, Strings: 1, Instructions: 92COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406A40 Relevance: 1.3, Strings: 1, Instructions: 75COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00905168 Relevance: .5, Instructions: 458COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090F04D Relevance: .4, Instructions: 369COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004244DE Relevance: .4, Instructions: 369COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00911E79 Relevance: .3, Instructions: 345COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042730A Relevance: .3, Instructions: 345COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009122AE Relevance: .3, Instructions: 341COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042773F Relevance: .3, Instructions: 341COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00911A44 Relevance: .3, Instructions: 331COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00426ED5 Relevance: .3, Instructions: 331COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0091162C Relevance: .3, Instructions: 323COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00426ABD Relevance: .3, Instructions: 323COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090A78D Relevance: .3, Instructions: 283COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00404310 Relevance: 115.7, APIs: 34, Strings: 32, Instructions: 183COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403C60 Relevance: 53.0, APIs: 15, Strings: 15, Instructions: 470stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00904672 Relevance: 24.6, APIs: 7, Strings: 7, Instructions: 89libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009047F2 Relevance: 24.6, APIs: 7, Strings: 7, Instructions: 76libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B080 Relevance: 23.0, APIs: 12, Strings: 1, Instructions: 232filesynchronizationpipeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040149A Relevance: 22.9, APIs: 6, Strings: 7, Instructions: 144stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090A1D1 Relevance: 22.8, APIs: 9, Strings: 4, Instructions: 75libraryloaderthreadCOMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00416991 Relevance: 22.7, APIs: 15, Instructions: 222COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00907F5C Relevance: 19.7, APIs: 13, Instructions: 166fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00909A41 Relevance: 19.6, APIs: 13, Instructions: 96COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00909F43 Relevance: 19.4, APIs: 10, Strings: 1, Instructions: 111networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090949D Relevance: 18.2, APIs: 12, Instructions: 234COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406840 Relevance: 17.7, APIs: 9, Strings: 1, Instructions: 162networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00404560 Relevance: 17.7, APIs: 5, Strings: 5, Instructions: 151stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00908379 Relevance: 17.6, APIs: 7, Strings: 3, Instructions: 122pipeCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041EED2 Relevance: 16.6, APIs: 11, Instructions: 96COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00909C51 Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 163COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00906862 Relevance: 15.8, APIs: 7, Strings: 2, Instructions: 72threadlibraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00904097 Relevance: 15.2, APIs: 10, Instructions: 155COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B63A Relevance: 15.1, APIs: 10, Instructions: 74COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009048CA Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 81memoryinjectionlibraryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041C7AC Relevance: 13.7, APIs: 9, Instructions: 235COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041C30F Relevance: 13.7, APIs: 9, Instructions: 230COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406FA0 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 115networkstringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090779C Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 94pipeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00909E2E Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 53networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00907B77 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 40libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041ADA1 Relevance: 12.2, APIs: 8, Instructions: 182COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041F0E2 Relevance: 12.2, APIs: 8, Instructions: 163COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041C10F Relevance: 12.1, APIs: 8, Instructions: 149COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00409340 Relevance: 12.1, APIs: 8, Instructions: 62COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041D3ED Relevance: 10.7, APIs: 7, Instructions: 166COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00907D53 Relevance: 10.6, APIs: 7, Instructions: 130COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041D1E4 Relevance: 10.6, APIs: 7, Instructions: 130COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00906390 Relevance: 10.6, APIs: 7, Instructions: 121libraryloaderCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00909B4C Relevance: 10.6, APIs: 7, Instructions: 70COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041EFDD Relevance: 10.6, APIs: 7, Instructions: 70COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009036DF Relevance: 10.6, APIs: 7, Instructions: 53COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00418B70 Relevance: 10.6, APIs: 7, Instructions: 53COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009159BB Relevance: 10.5, APIs: 7, Instructions: 45threadCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090AC5D Relevance: 9.1, APIs: 6, Instructions: 119COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004200EE Relevance: 9.1, APIs: 6, Instructions: 119COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00903896 Relevance: 9.1, APIs: 6, Instructions: 79COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00409400 Relevance: 7.8, APIs: 5, Instructions: 254fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041CD2C Relevance: 7.7, APIs: 5, Instructions: 249COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00407707 Relevance: 7.7, APIs: 2, Strings: 3, Instructions: 242stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041E92E Relevance: 7.7, APIs: 5, Instructions: 234COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041DF34 Relevance: 7.7, APIs: 5, Instructions: 210COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00419528 Relevance: 7.7, APIs: 5, Instructions: 155COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00903462 Relevance: 7.6, APIs: 5, Instructions: 141COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041D80A Relevance: 7.6, APIs: 5, Instructions: 122COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00408C70 Relevance: 7.6, APIs: 5, Instructions: 118COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009050FA Relevance: 7.5, APIs: 5, Instructions: 39COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041A58B Relevance: 7.5, APIs: 5, Instructions: 39COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040A340 Relevance: 7.5, APIs: 5, Instructions: 36COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405F20 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 69memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00907E8A Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 48sleeppipeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090729A Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 27libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090A322 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 11libraryloaderCOMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405B70 Relevance: 6.2, APIs: 1, Strings: 3, Instructions: 155stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004188F3 Relevance: 6.1, APIs: 4, Instructions: 141COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041AC2F Relevance: 6.1, APIs: 4, Instructions: 139COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040A5D0 Relevance: 6.1, APIs: 4, Instructions: 138COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004196DF Relevance: 6.1, APIs: 4, Instructions: 104COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040A0E0 Relevance: 6.1, APIs: 4, Instructions: 99COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00418D27 Relevance: 6.1, APIs: 4, Instructions: 79COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00905FFE Relevance: 6.1, APIs: 4, Instructions: 76COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041B48F Relevance: 6.1, APIs: 4, Instructions: 76COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090336D Relevance: 6.1, APIs: 4, Instructions: 57COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004187FE Relevance: 6.1, APIs: 4, Instructions: 57COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041F72C Relevance: 6.1, APIs: 4, Instructions: 56COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041E50F Relevance: 6.1, APIs: 4, Instructions: 53COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090678E Relevance: 6.1, APIs: 4, Instructions: 52fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090A459 Relevance: 6.0, APIs: 4, Instructions: 50COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090A3F3 Relevance: 6.0, APIs: 4, Instructions: 47COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009035CA Relevance: 6.0, APIs: 4, Instructions: 39COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090722B Relevance: 6.0, APIs: 4, Instructions: 38COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00907142 Relevance: 6.0, APIs: 4, Instructions: 37COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0090859D Relevance: 6.0, APIs: 4, Instructions: 37COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009081B4 Relevance: 6.0, APIs: 4, Instructions: 36COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041D645 Relevance: 6.0, APIs: 4, Instructions: 36COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004066E0 Relevance: 6.0, APIs: 4, Instructions: 32networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040A280 Relevance: 6.0, APIs: 4, Instructions: 31COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|